General

  • Target

    ecc411cb8a9e9f5f75d5956f3d58a392_JaffaCakes118

  • Size

    26KB

  • Sample

    240411-f7298agd7x

  • MD5

    ecc411cb8a9e9f5f75d5956f3d58a392

  • SHA1

    b8dc0f0f1888b400f3c180867970408e436c3cc7

  • SHA256

    59bfa119db89e279cfce35c459887e81f378153edf1d54ac49165e017bd6f99e

  • SHA512

    dd3863d50689f4b5a015e112b8b259002c010187901bd648527cff80c69bf55f466bcdb14a306f6b9a89b28af6bac9e3b5a0f40ae75fd1c28915276ba6778f23

  • SSDEEP

    768:gEBzqO6iQwICLYTCNaEgn65wvPOdUxh0qpWw:gMQNCJIbpsU/0E

Score
10/10

Malware Config

Extracted

Family

mirai

Botnet

SORA

Targets

    • Target

      ecc411cb8a9e9f5f75d5956f3d58a392_JaffaCakes118

    • Size

      26KB

    • MD5

      ecc411cb8a9e9f5f75d5956f3d58a392

    • SHA1

      b8dc0f0f1888b400f3c180867970408e436c3cc7

    • SHA256

      59bfa119db89e279cfce35c459887e81f378153edf1d54ac49165e017bd6f99e

    • SHA512

      dd3863d50689f4b5a015e112b8b259002c010187901bd648527cff80c69bf55f466bcdb14a306f6b9a89b28af6bac9e3b5a0f40ae75fd1c28915276ba6778f23

    • SSDEEP

      768:gEBzqO6iQwICLYTCNaEgn65wvPOdUxh0qpWw:gMQNCJIbpsU/0E

    Score
    10/10
    • Mirai

      Mirai is a prevalent Linux malware infecting exposed network devices.

MITRE ATT&CK Matrix

Tasks